Resubmissions

16-06-2024 07:46

240616-jl755ayhrl 10

16-06-2024 07:42

240616-jj7ftayhkr 10

Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 07:42

General

  • Target

    b267a08d8e8549d97a43a812795c6574_JaffaCakes118.exe

  • Size

    304KB

  • MD5

    b267a08d8e8549d97a43a812795c6574

  • SHA1

    2c08e0add27dfba945195f74d28918fd7b3d3818

  • SHA256

    3f958042bb23e821df3e9a3a95c6fc27be6655d1bd89e2c4bb859aecd92c6ae5

  • SHA512

    3fe6fb4d1a85e6c6518c07c2ff29ee7817ec7e96f8d269f6262485b3cf7a794aa4661e40231c65eb31b2ea18f8f6950260e81b22e3250bb5a955432b7607b9a8

  • SSDEEP

    3072:J9zXQj0GpJ4viKir9bXpakjnUvbx8ZlVxCM2B7p2V3++1qyqL5M+X6lppI17:J5XQgGpJKkVXJTk7p2/x46lpK

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

24.43.32.186:80

38.111.46.46:8080

134.209.36.254:8080

162.241.242.173:8080

74.120.55.163:80

61.92.17.12:80

219.74.18.66:443

156.155.166.221:80

104.131.44.150:8080

37.139.21.175:8080

94.1.108.190:443

169.239.182.217:8080

220.245.198.194:80

139.99.158.11:443

91.211.88.52:7080

62.75.141.82:80

174.45.13.118:80

137.119.36.33:80

188.219.31.12:80

103.86.49.11:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b267a08d8e8549d97a43a812795c6574_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b267a08d8e8549d97a43a812795c6574_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Windows\SysWOW64\newdev\framedyn.exe
      "C:\Windows\SysWOW64\newdev\framedyn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4532
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3932,i,3833046924978547022,12404847742964713612,262144 --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:8
    1⤵
      PID:3424

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\newdev\framedyn.exe
      Filesize

      304KB

      MD5

      b267a08d8e8549d97a43a812795c6574

      SHA1

      2c08e0add27dfba945195f74d28918fd7b3d3818

      SHA256

      3f958042bb23e821df3e9a3a95c6fc27be6655d1bd89e2c4bb859aecd92c6ae5

      SHA512

      3fe6fb4d1a85e6c6518c07c2ff29ee7817ec7e96f8d269f6262485b3cf7a794aa4661e40231c65eb31b2ea18f8f6950260e81b22e3250bb5a955432b7607b9a8

    • memory/4404-4-0x0000000000600000-0x0000000000610000-memory.dmp
      Filesize

      64KB

    • memory/4404-0-0x00000000005E0000-0x00000000005F2000-memory.dmp
      Filesize

      72KB

    • memory/4404-7-0x00000000005D0000-0x00000000005DF000-memory.dmp
      Filesize

      60KB

    • memory/4404-9-0x0000000000400000-0x0000000000451000-memory.dmp
      Filesize

      324KB

    • memory/4532-10-0x00000000005F0000-0x0000000000602000-memory.dmp
      Filesize

      72KB

    • memory/4532-14-0x0000000000590000-0x00000000005A0000-memory.dmp
      Filesize

      64KB